General

  • Target

    7346c3410e979ccebdc7e4f05ccb6b5690949e46e79aa0085060e4ecdb296de3_NeikiAnalytics.exe

  • Size

    2.0MB

  • Sample

    240627-lasx6swfmm

  • MD5

    efebb862c00bc54b222906c378b7d630

  • SHA1

    220384eed32be0063bf476c584e3eb6891a414c9

  • SHA256

    7346c3410e979ccebdc7e4f05ccb6b5690949e46e79aa0085060e4ecdb296de3

  • SHA512

    192c53da7ff4beb7aa0f6d73d4ff45c1c746351c432186c1bd8d7da60eecb4a927c581f355897ce154f21ea3e1c9fefb798a05ddf41ab669baa51d50da1bfea4

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYh:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YP

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      7346c3410e979ccebdc7e4f05ccb6b5690949e46e79aa0085060e4ecdb296de3_NeikiAnalytics.exe

    • Size

      2.0MB

    • MD5

      efebb862c00bc54b222906c378b7d630

    • SHA1

      220384eed32be0063bf476c584e3eb6891a414c9

    • SHA256

      7346c3410e979ccebdc7e4f05ccb6b5690949e46e79aa0085060e4ecdb296de3

    • SHA512

      192c53da7ff4beb7aa0f6d73d4ff45c1c746351c432186c1bd8d7da60eecb4a927c581f355897ce154f21ea3e1c9fefb798a05ddf41ab669baa51d50da1bfea4

    • SSDEEP

      24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYh:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YP

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Tasks